Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-22715
HistoryMar 23, 2023 - 12:31 p.m.

CVE-2023-22715 WordPress WP-CommentNavi Plugin <= 1.12.1 is vulnerable to Cross Site Scripting (XSS)

2023-03-2312:31:35
CWE-79
Patchstack
www.cve.org
7
wordpress
commentnavi
cross site scripting

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

21.0%

Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Lester β€˜GaMerZ’ Chan WP-CommentNavi plugin <=Β 1.12.1 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "product": "WP-CommentNavi",
    "vendor": "Lester 'GaMerZ' Chan",
    "versions": [
      {
        "changes": [
          {
            "at": "1.12.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.12.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

21.0%

Related for CVELIST:CVE-2023-22715